Lucene search

K

Ox Guard Security Vulnerabilities

cve
cve

CVE-2015-7385

Cross-site scripting (XSS) vulnerability in Open-Xchange OX Guard before 2.0.0-rev11 allows remote attackers to inject arbitrary web script or HTML via the uid field in a PGP public key, which is not properly handled in "Guard PGP Settings."

5.8AI Score

0.002EPSS

2015-11-19 08:59 PM
27
cve
cve

CVE-2015-8542

An issue was discovered in Open-Xchange Guard before 2.2.0-rev8. The "getprivkeybyid" API call is used to download a PGP Private Key for a specific user after providing authentication credentials. Clients provide the "id" and "cid" parameter to specify the current user by its user- and context-ID. ...

8.8CVSS

8.6AI Score

0.003EPSS

2016-12-15 06:59 AM
29
cve
cve

CVE-2016-4028

An issue was discovered in Open-Xchange OX Guard before 2.4.0-rev8. OX Guard uses an authentication token to identify and transfer guest users' credentials. The OX Guard API acts as a padding oracle by responding with different error codes depending on whether the provided token matches the encrypt...

7.5CVSS

7.5AI Score

0.001EPSS

2016-12-15 06:59 AM
26
4
cve
cve

CVE-2016-6851

An issue was discovered in Open-Xchange OX Guard before 2.4.2-rev5. Script code can be provided as parameter to the OX Guard guest reader web application. This allows cross-site scripting attacks against arbitrary users since no prior authentication is needed. Malicious script code can be executed ...

6.1CVSS

6.2AI Score

0.003EPSS

2016-12-15 06:59 AM
34
4
cve
cve

CVE-2016-6853

An issue was discovered in Open-Xchange OX Guard before 2.4.2-rev5. Script code and references to external websites can be injected to the names of PGP public keys. When requesting that key later on using a specific URL, such script code might get executed. In case of injecting external websites, u...

6.1CVSS

6.2AI Score

0.002EPSS

2016-12-15 06:59 AM
32
4
cve
cve

CVE-2016-6854

An issue was discovered in Open-Xchange OX Guard before 2.4.2-rev5. Script code which got injected to a mail with inline PGP signature gets executed when verifying the signature. Malicious script code can be executed within a user's context. This can lead to session hijacking or triggering unwanted...

6.1CVSS

6.2AI Score

0.002EPSS

2016-12-15 06:59 AM
29
4
cve
cve

CVE-2018-10986

OX Guard 2.8.0 has CSRF.

8.8CVSS

8.6AI Score

0.001EPSS

2019-07-03 05:15 PM
45
cve
cve

CVE-2020-28944

OX Guard 2.10.4 and earlier allows a Denial of Service via a WKS server that responds slowly or with a large amount of data.

7.5CVSS

7.5AI Score

0.001EPSS

2021-04-30 10:15 PM
73
cve
cve

CVE-2020-9426

OX Guard 2.10.3 and earlier allows XSS.

6.1CVSS

6.3AI Score

0.002EPSS

2020-06-15 03:15 PM
22
cve
cve

CVE-2020-9427

OX Guard 2.10.3 and earlier allows SSRF.

5CVSS

5.2AI Score

0.001EPSS

2020-06-15 03:15 PM
26
cve
cve

CVE-2023-26456

Users were able to set an arbitrary "product name" for OX Guard. The chosen value was not sufficiently sanitized before processing it at the user interface, allowing for indirect cross-site scripting attacks. Accounts that were temporarily taken over could be configured to trigger persistent code e...

5.4CVSS

5.3AI Score

0.0005EPSS

2023-11-02 02:15 PM
22